Lucene search

K
amazonAmazonALAS2-2023-2189
HistoryAug 03, 2023 - 6:10 p.m.

Medium: java-1.8.0-openjdk

2023-08-0318:10:00
alas.aws.amazon.com
54
java se
javafx
oracle graalvm
hotspot
java web start
sandbox
vulnerability
network access
unauthorized access

5.2 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

22.6%

Issue Overview:

Vulnerability in Oracle Java SE (component: JavaFX). The supported version that is affected is Oracle Java SE: 8u371. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.9 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N). (CVE-2023-22043)

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u371, 8u371-perf, 11.0.19, 17.0.7, 20.0.1; Oracle GraalVM Enterprise Edition: 20.3.10, 21.3.6, 22.3.2; Oracle GraalVM for JDK: 17.0.7 and 20.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Oracle Java SE, Oracle GraalVM Enterprise Edition, Oracle GraalVM for JDK accessible data. Note: This vulnerability can be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. This vulnerability also applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N). (CVE-2023-22045)

Affected Packages:

java-1.8.0-openjdk

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update java-1.8.0-openjdk to update your system.

New Packages:

aarch64:  
    java-1.8.0-openjdk-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-debug-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-headless-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-headless-debug-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-devel-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-devel-debug-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-demo-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-demo-debug-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-src-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-src-debug-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.382.b05-1.amzn2.0.1.aarch64  
    java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.amzn2.0.1.aarch64  
  
i686:  
    java-1.8.0-openjdk-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-debug-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-headless-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-headless-debug-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-devel-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-devel-debug-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-demo-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-demo-debug-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-src-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-src-debug-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.382.b05-1.amzn2.0.1.i686  
    java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.amzn2.0.1.i686  
  
noarch:  
    java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-debug-1.8.0.382.b05-1.amzn2.0.1.noarch  
    java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.382.b05-1.amzn2.0.1.noarch  
  
src:  
    java-1.8.0-openjdk-1.8.0.382.b05-1.amzn2.0.1.src  
  
x86_64:  
    java-1.8.0-openjdk-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-debug-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-headless-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-headless-debug-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-devel-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-devel-debug-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-demo-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-demo-debug-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-src-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-src-debug-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-accessibility-debug-1.8.0.382.b05-1.amzn2.0.1.x86_64  
    java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2023-22043, CVE-2023-22045

Mitre: CVE-2023-22043, CVE-2023-22045